Vulnerability CVE-2010-1104


Published: 2010-03-25   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ZOPE -> ZOPE 

 References:
https://mail.zope.org/pipermail/zope-announce/2010-January/002229.html
http://www.vupen.com/english/advisories/2010/0104
http://xforce.iss.net/xforce/xfdb/55599
http://www.securityfocus.com/bid/37765
http://www.osvdb.org/61655
http://secunia.com/advisories/38007

Copyright 2024, cxsecurity.com

 

Back to Top